CN112069545B - Permission modification method and device, computer equipment and medium - Google Patents

Permission modification method and device, computer equipment and medium Download PDF

Info

Publication number
CN112069545B
CN112069545B CN202011275182.5A CN202011275182A CN112069545B CN 112069545 B CN112069545 B CN 112069545B CN 202011275182 A CN202011275182 A CN 202011275182A CN 112069545 B CN112069545 B CN 112069545B
Authority
CN
China
Prior art keywords
application
target device
system controller
user account
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011275182.5A
Other languages
Chinese (zh)
Other versions
CN112069545A (en
Inventor
徐�明
兰伟
贺群杰
袁辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tus Guoxin Beijing Information Technology Co ltd
Original Assignee
Tus Guoxin Beijing Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tus Guoxin Beijing Information Technology Co ltd filed Critical Tus Guoxin Beijing Information Technology Co ltd
Priority to CN202011275182.5A priority Critical patent/CN112069545B/en
Publication of CN112069545A publication Critical patent/CN112069545A/en
Application granted granted Critical
Publication of CN112069545B publication Critical patent/CN112069545B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Automation & Control Theory (AREA)
  • Stored Programmes (AREA)

Abstract

The application provides a method, a device, computer equipment and a medium for permission modification, wherein the method comprises the following steps: acquiring an authority modification application aiming at target equipment; the permission modification application records a system permission adjustment strategy of the target device; according to the permission modification application, deleting other user accounts of the target equipment, and reserving a main user account of the target equipment so as to activate a system controller of the target equipment; and adjusting the system authority of the target equipment in the system controller according to the system authority adjusting strategy. By deleting the other user accounts except the main user account in the target equipment, the problem that the system controller of the target equipment cannot be activated can be reduced, and the condition that professional technicians are required to solve the problem is reduced.

Description

Permission modification method and device, computer equipment and medium
Technical Field
The present application relates to the field of computers, and in particular, to a method, an apparatus, a computer device, and a medium for modifying permissions.
Background
With the continuous development of the technology, the terminal equipment used by the user is more and more intelligent, corresponding operation can be completed only by simple instructions (for example, a camera can be opened by stroking the unlocking screen leftwards), and the use of the terminal equipment by the user is facilitated.
However, in some special occasions, in order to reduce the information leakage, some programs in the terminal device used by the user are subjected to authority adjustment, so that the risk of information stealing is reduced. Usually, the adjustment of the authority of some degree in the terminal device needs professional staff to operate, and the operation efficiency is low.
Disclosure of Invention
In view of the above, an object of the present application is to provide a method, an apparatus, a computer device, and a medium for modifying permissions, which are used to solve the problem in the prior art how to improve efficiency of adjusting permissions in a terminal device.
In a first aspect, an embodiment of the present application provides a method for modifying a right, including:
acquiring an authority modification application aiming at target equipment; the permission modification application records a system permission adjustment strategy of the target device;
according to the permission modification application, deleting other user accounts of the target equipment, and reserving a main user account of the target equipment so as to activate a system controller of the target equipment;
and adjusting the system authority of the target equipment in the system controller according to the system authority adjusting strategy.
Optionally, the modifying the application according to the permission, deleting the other user account of the target device, and reserving the main user account of the target device to activate the system controller of the target device includes:
and deleting other user accounts of the target equipment according to the permission modification application, reserving the owner user account of the target equipment, and quitting the application account of each application associated with the owner user account so as to activate the system controller of the target equipment.
Optionally, the modifying the application according to the permission, deleting other user accounts of the target device, retaining an owner user account of the target device, and exiting an application account of each application associated with the owner user account to activate the system controller of the target device includes:
according to the permission modification application, deleting other user accounts of the target device, reserving an owner user account of the target device, quitting an application account of each application associated with the owner user account, and saving the application account of each application so as to activate the system controller of the target device.
Optionally, after deleting the other user account of the target device and reserving the main user account of the target device to activate the system controller of the target device according to the permission modification application, before adjusting the system permission of the target device in the system controller according to the system permission adjustment policy, the method further includes:
determining whether a system controller of the target device has been activated;
if the system controller of the target equipment is activated, logging in the application in the target equipment by using the saved application account of each application so as to enable each application in the target equipment to work normally;
if the system controller of the target device is not activated, the steps are repeatedly executed to obtain an authority modification application for the target device, other user accounts of the target device are deleted according to the authority modification application, and the main user account of the target device is reserved to activate the system controller of the target device until the system controller of the target device is activated.
Optionally, according to the permission modification application, deleting other user accounts of the target device, and retaining the main user account of the target device to activate the system controller of the target device, the method includes:
acquiring a current user account list of the target equipment according to the permission modification application, and determining the owner user account in the user account list according to a preset identifier;
deleting the other user accounts except the main user account in the user account list so as to activate a system controller of the target device.
In a second aspect, an embodiment of the present application provides an apparatus for modifying permissions, including:
the acquisition module is used for acquiring the permission modification application aiming at the target equipment; the permission modification application records a system permission adjustment strategy of the target device;
the activation module is used for deleting other user accounts of the target equipment according to the permission modification application, and reserving the main user account of the target equipment so as to activate the system controller of the target equipment;
and the adjusting module is used for adjusting the system authority of the target equipment in the system controller according to the system authority adjusting strategy.
Optionally, the activation module includes:
and the activation unit is used for deleting other user accounts of the target equipment according to the permission modification application, reserving the owner user account of the target equipment, and quitting the application account of each application associated with the owner user account so as to activate the system controller of the target equipment.
Optionally, the activation unit includes:
and the activation subunit is configured to delete other user accounts of the target device according to the permission modification application, retain the owner user account of the target device, exit an application account of each application associated with the owner user account, and save the application account of each application, so as to activate the system controller of the target device.
In a third aspect, an embodiment of the present application provides a computer device, which includes a memory, a processor, and a computer program stored on the memory and executable on the processor, and the processor implements the steps of the above method when executing the computer program.
In a fourth aspect, the present application provides a computer-readable storage medium, on which a computer program is stored, and the computer program, when executed by a processor, performs the steps of the above method.
The method for modifying the authority provided by the embodiment of the application comprises the following steps of firstly, acquiring an authority modification application aiming at target equipment; the permission modification application records a system permission adjustment strategy of the target device; then, according to the permission modification application, deleting other user accounts of the target device, and reserving a main user account of the target device to activate a system controller of the target device; and finally, adjusting the system authority of the target equipment in the system controller according to the system authority adjusting strategy.
According to the embodiment of the application, other user accounts except the main user account in the target equipment are deleted, so that the problem that a system controller of the target equipment cannot be activated can be reduced, and the problem that professional technicians are required to solve the problem is further reduced. After the system controller is activated, the system authority of the target device can be adjusted according to the system authority adjustment strategy, so that the user can adjust the system authority by himself only by inputting an authority modification application, and the efficiency of adjusting the authority is improved.
In order to make the aforementioned objects, features and advantages of the present application more comprehensible, preferred embodiments accompanied with figures are described in detail below.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are required to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained from the drawings without inventive effort.
Fig. 1 is a schematic flowchart of a method for modifying permissions according to an embodiment of the present application;
fig. 2 is a flowchart illustrating a detailed permission modification according to an embodiment of the present application;
fig. 3 is a schematic structural diagram of an apparatus for right modification according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of a computer device according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all the embodiments. The components of the embodiments of the present application, generally described and illustrated in the figures herein, can be arranged and designed in a wide variety of different configurations. Thus, the following detailed description of the embodiments of the present application, presented in the accompanying drawings, is not intended to limit the scope of the claimed application, but is merely representative of selected embodiments of the application. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present application without making any creative effort, shall fall within the protection scope of the present application.
With the progress of science and technology, people can realize more and more resources of invention creation, in order to prevent the own invention creation from being stolen by others, people keep secret on data utilized by the invention creation, the security awareness is stronger and stronger, and the security of the data created by the invention creation is ensured as much as possible. Thus, there are closed user inventively created environments where the inventor needs to adhere to more privacy rule constraints to prevent the inventively created data from being leaked.
For example, a user needs to enter a confidential place where a large amount of confidential data exists and, in order to reduce leakage of the confidential data, it is specified that a terminal device used by the user in the confidential place prohibits modification of a system date, installation of an application of an unknown source, pull-down menu prohibition, photographing prohibition, and the like. The permission modification in the above specification belongs to a permission modification range of a permission owner (i.e., device-owner), and is not operable by the user, and can be realized by a corresponding technician through a complex operation, so that the operation efficiency of the permission modification is low.
In the prior art, when a technician modifies the authority, the authority can be modified only by using GMS (Google Mobile Service), but some terminal devices cannot install GMS, which causes difficulty in modifying the authority for the technician.
For the above reasons, an embodiment of the present application provides a method for modifying a right, as shown in fig. 1, including the following steps:
step S101, acquiring an authority modification application aiming at target equipment; the authority modification application records a system authority adjustment strategy of the target equipment;
step S102, according to the permission modification application, deleting other user accounts of the target device, and reserving the main user account of the target device to activate the system controller of the target device;
and step S103, adjusting the system authority of the target device in the system controller according to the system authority adjusting strategy.
The method provided by the application can be suitable for the terminal equipment with the android system, and the terminal equipment can be any one of the following equipment: mobile phones, tablet computers, and the like.
In step S101, the target device is a device that needs to modify the system permission, the permission modification application may be input by the user in a specified application, the specified application may be an application having a permission of the device owner, the permission of the device owner may be a highest permission to modify the system program in the terminal device, and specifically, the permission of the device owner may include one or more of the following permissions: modifying the date in the terminal device, disabling an application from an unknown source, using a pull-down menu, using a camera, using an address book, etc. The device owner's rights are higher rights than the device manager, which may include any one or more of the following: setting screen locking mode, setting password, forcibly clearing password, modifying password and other authorities. If the device owner adjusts the authority of the target device, the device manager or the user cannot restore the original authority. The permission modification application records a system permission adjustment policy of the target device, and the system permission adjustment policy may be to adjust permissions of some programs in the target device, for example, the system permission adjustment policy includes disabling a camera, disabling an address book, and disabling a pull-down menu.
In specific implementation, the content of the permission modification application is input into a specified application in the terminal device, so that the permission modification application for the target device can be obtained. Only after the permission modification application is acquired, the subsequent steps S102 and S103 can be executed.
In the step S102, the owner account and other user accounts are both accounts used for logging in the terminal device, the owner account is an account having a direct association relationship with the terminal device, the terminal device has a unique corresponding owner account, and the corresponding owner account can be queried through the device identifier of the terminal device. Other user accounts can be used for logging in the terminal equipment, but the other user accounts have no direct association relation with the current terminal equipment, and the other user accounts cannot be inquired through the equipment identification of the terminal equipment. The main user account and other user accounts are respectively associated with corresponding historical data.
For example, after logging in a terminal device through a main user account, each application in the terminal device automatically loads history data corresponding to the main user account (the history data includes an application account corresponding to each application for logging in); after logging in the terminal device through the other user account a, each application in the terminal device automatically loads the history data corresponding to the other user account a.
The system controller is used for modifying the authority of the system program in the target equipment, and the user cannot modify the authority for the second time after the system controller modifies the authority.
In specific implementation, after the permission modification application is acquired, other user accounts except the main user account in the target device are deleted, so that a system controller of the target device can be activated, and then the system permission in the target device can be adjusted. Because most terminal devices have errors when activating the system controller, the errors do not occur when activating the system controller after deleting other user accounts except the main user account. By the method, the probability of errors is reduced, the condition that professional technicians are required to process the errors is also reduced, and the efficiency of activating the system controller by the target equipment is improved.
In step S103, after the system controller is activated, the system authority in the target device may be adjusted according to the system authority adjustment policy. The system rights may be higher level rights in the terminal device that cannot be adjusted by the user manually or by the device manager, but rather need to be adjusted by the system controller.
For example, if the system permission adjustment policy is to prohibit the use of a camera, after the system permission of the target device is adjusted by the system controller, when the microblog application in the target device is used, the microblog application cannot open the camera any more, the user cannot manually open the permission of the camera, and the device manager cannot open the permission of the camera.
In the three steps, the problem that the system controller of the target device cannot be activated can be reduced by deleting other user accounts except the main user account in the target device, and the situation that professional technicians are required to solve the problem is further reduced. After the system controller is activated, the system authority of the target device can be adjusted according to the system authority adjustment strategy, so that the user can adjust the system authority by himself only by inputting an authority modification application, and the efficiency of adjusting the authority is improved.
In addition to other user accounts having an impact on the activation system controller, the application account of each application in the target device may also have an impact on the activation system controller. Therefore, when the system controller is activated, the application account of each application in the target device needs to be exited, and step S102 includes:
step 1021, according to the permission modification control application, deleting other user accounts of the target device, reserving the owner user account of the target device, and exiting the application account of each application associated with the owner user account to activate the system controller of the target device.
In the step 1021, the application account may be an account used for logging in an application in the terminal device, where the application account has an association relationship with the owner user account or other user accounts, and after the owner user account logs in the target device, each application in the target device automatically logs in an application account corresponding to the owner user account; after other user accounts log in the target device, each application in the target device can automatically log in the application account corresponding to the other user accounts. The application account can be a microblog account, a wechat account and the like.
In specific implementation, after the permission modification application is acquired, other user accounts except the main user account in the target device need to be deleted, and an application account of an application carried in the target device also needs to be quitted, so that the situation of error reporting when a system controller is activated can be reduced. Likewise, the need for a skilled technician to address the problem when an error occurs is reduced.
After the system controller of the target device is activated, the application in the target device needs to be used again, in order to use the target device quickly, the application account number which has quitted the application can be saved, and the target device can continue to use the application in the target device through the saved application account number after the system controller is activated. Thus, step 1021 comprises:
step 10211, according to the permission modification control application, deleting other user accounts of the target device, reserving an owner user account of the target device, exiting an application account of each application associated with the owner user account, and saving the application account of each application to activate a system controller of the target device.
In step 10211, after the permission modification application is obtained, an application account corresponding to the owner user account is searched for according to the reserved owner user account, and the searched application account is stored, so that even if the target device exits from the application account of each application, when the target device is used again, as long as the user inputs the owner user account, the application in the target device can automatically log in the application account corresponding to the owner user account, the use efficiency of the target device is improved, and the situation that the user forgets the application password and cannot log in the application is reduced. Certainly, other user accounts except the main user account need to be deleted to activate the system controller, so that the success rate of activating the system controller is improved.
In the above method, deleting other user accounts and exiting the application account applied in the target device may improve the success rate of activating the system controller, but the activation is not always successful each time, and therefore, whether the system controller is successfully activated or not needs to be further determined, and after step S102 and before step S103, the method further includes:
step 104, judging whether a system controller of the target device is activated;
step 1041, if the system controller of the target device has been activated, logging in the application in the corresponding target device by using the saved application account of each application, so that each application in the target device works normally;
and 1042, if the system controller of the target device is not activated, repeating the steps to acquire an authority modification application for the target device, deleting other user accounts of the target device according to the authority modification application, and reserving the main user account of the target device to activate the system controller of the target device until the system controller of the target device is activated.
In step 1041, if the system controller of the target device is already activated, the application in the target device may be logged in again by using the application account associated with the saved account of the owner user, so that the application in the target device may operate normally. After the system controller is activated, only the main user account is provided in the target device, so that the application in the target device can be directly logged in by using the saved application account, and the use efficiency of the application in the target device by the user is improved.
In the above step 1042, if the system controller of the target device is not activated, the steps S101 and S102 may be re-executed until the system controller of the target device is activated.
Of course, in the embodiment of the present application, before step S101, an application that can become a system controller needs to be installed in the target device, and the application carries a code file for executing the present scheme. Therefore, when the system controller of the target device is not activated, it is also possible to repeat installing an application that can become the system controller in the target device, and performing S101 to S102 until the system controller of the target device is activated.
The owner user account is fixed and unique, and can be distinguished from other user accounts by a preset identifier. Furthermore, the owner user account is quickly found through the preset identifier, and the step S102 includes:
step 1022, modifying the application according to the permission, acquiring a current user account list of the target device, and determining to acquire an owner user account in the user account list according to a preset identifier of the target device;
in step 1023, other user accounts except the main user account are deleted from the user account list to activate the system controller of the target device.
In the step 1022, the preset identifier may be used to distinguish the main user account from other user accounts, and the preset identifier may be composed of preset characters, where the preset characters may be numbers, letters, punctuation marks, and the like. For example, the preset identification may be the number 1, or the preset identification may be the device ID of the target device. The user account list may be an owner user account and other user accounts for storing login target devices.
In specific implementation, after the permission modification application is acquired, the current user account list of the target device can be directly acquired, a preset identifier related to the owner user account is searched in the user account list, and the owner user account is determined in the user account list according to the preset identifier.
In step 1023, after the main account is determined in the user account list, other user accounts except the main account may be deleted, and the system controller of the target device may be activated.
The owner user account is found quickly through the preset identification, so that the accuracy of deleting other user accounts is improved, and further, the efficiency of activating the system controller of the target device is improved.
To facilitate understanding of the present solution, as shown in fig. 2, the present application provides a detailed rights modification process, which is only an exemplary rights modification process, and includes:
s10, installing the authority modification application which can become the system controller in the target device;
s20, acquiring an authority modification application carrying a system authority adjustment strategy and input by a user in the authority modification application;
s30, according to the permission modification application, detecting whether other user accounts except the main user account exist in the target equipment;
s40, if the target device has other user accounts except the main user account, deleting the other user accounts, and executing the step S50;
s50, if the target device does not have other user accounts except the owner user account, detecting whether the target device has an application with an application account in a login state;
s60, if the target device has the application with the application account being in the login state, the application accounts of all the applications in the target device are forbidden, the application account of each application is stored, and the step S70 is executed;
s70, if the target device has no application with the application account being in the login state, activating the system controller;
s80, detecting whether the activation of the system controller is successful;
s90, if the system controller fails to activate, re-executing step S10;
s00, if the system controller is successfully activated, logging in the application in the target device by using the stored application account of each application;
and S11, adjusting the system authority of the target device according to the system authority adjusting strategy, wherein the system authority is successfully set.
In the above flow, the permission modification application may be an application that is preset and may become a system controller, and a script (i.e., a code) for executing the permission modification flow may be carried in the permission modification application. The execution of the process does not need technical support of professional technicians, and common users can modify the system authority according to the process, so that the system authority modification process is simplified, the common users can modify the system authority, and the system authority modification efficiency is improved.
In the embodiment provided by the application, by deleting other user accounts except the main user account in the target device, the problem that a system controller of the target device cannot be activated can be reduced, and the situation that professional technicians are required to solve the problem is reduced. After the system controller is activated, the system authority of the target device can be adjusted according to the system authority adjustment strategy, so that the common user can adjust the system authority only by inputting the authority modification application by the common user, and the efficiency of adjusting the system authority is improved. According to the method, the application account corresponding to the owner user account is searched for according to the reserved owner user account, and the searched application account is stored, so that even if the target device quits the application account of each application, when the target device is used again, as long as the user inputs the owner user account, the application in the target device can automatically log in the application account corresponding to the owner user account, the use efficiency of the target device is improved, and the situation that the user forgets an application password and cannot log in the application is reduced.
As shown in fig. 3, an embodiment of the present application provides an apparatus for modifying permissions, including:
an obtaining module 301, configured to obtain an authority modification application for a target device; the authority modification application records a system authority adjustment strategy of the target equipment;
an activation module 302, configured to modify the application according to the permission, delete other user accounts of the target device, and reserve an owner user account of the target device, so as to activate a system controller of the target device;
and an adjusting module 303, configured to adjust the system permission of the target device in the system controller according to the system permission adjustment policy.
Optionally, the activation module 302 includes:
and the activation unit is used for modifying the application according to the permission, deleting other user accounts of the target equipment, reserving the owner user account of the target equipment, and quitting the application account of each application related to the owner user account so as to activate the system controller of the target equipment.
Optionally, the activation unit includes:
and the activation subunit is used for modifying the application according to the permission, deleting other user accounts of the target device, reserving the owner user account of the target device, quitting the application account of each application related to the owner user account, and storing the application account of each application so as to activate the system controller of the target device.
Optionally, the apparatus further comprises:
a judging module that judges whether a system controller of the target device has been activated; if the system controller of the target equipment is activated, logging in the application in the target equipment by using the saved application account number of each application so as to enable each application in the target equipment to work normally; if the system controller of the target device is not activated, the step is repeatedly executed to obtain the permission modification application aiming at the target device, and other user accounts of the target device are deleted and the main user account of the target device is reserved according to the permission modification application to activate the system controller of the target device until the system controller of the target device is activated.
Optionally, the activation module 302 includes:
the determining unit is used for modifying the control application according to the authority, acquiring a current user account list of the target equipment, and determining to acquire an owner user account in the user account list according to the equipment mark preset identification of the target equipment;
and the deleting unit is used for deleting other user accounts except the main user account in the user account list so as to activate the system controller of the target device.
Corresponding to the method for modifying the permission in fig. 1, an embodiment of the present application further provides a computer device 400, as shown in fig. 4, the device includes a memory 401, a processor 402, and a computer program stored in the memory 401 and executable on the processor 402, where the processor 402 implements the method for modifying the permission when executing the computer program.
Specifically, the memory 401 and the processor 402 can be general memories and processors, which are not limited in particular, and when the processor 402 runs the computer program stored in the memory 401, the permission modification method can be executed, which solves the problem of improving the efficiency of adjusting the permission in the terminal device in the prior art.
Corresponding to the method for modifying permissions in fig. 1, an embodiment of the present application further provides a computer-readable storage medium, on which a computer program is stored, where the computer program is executed by a processor to perform the steps of the method for modifying permissions.
Specifically, the storage medium can be a general storage medium, such as a mobile disk, a hard disk, and the like, and when a computer program on the storage medium is run, the permission modification method can be executed, so that the problem that the efficiency of adjusting the permission in the terminal device is improved in the prior art is solved. After the system controller is activated, the system authority of the target device can be adjusted according to the system authority adjustment strategy, so that the user can adjust the system authority by himself only by inputting an authority modification application, and the efficiency of adjusting the authority is improved.
In the embodiments provided in the present application, it should be understood that the disclosed method and apparatus may be implemented in other ways. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one logical division, and there may be other divisions when actually implemented, and for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of devices or units through some communication interfaces, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments provided in the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus once an item is defined in one figure, it need not be further defined and explained in subsequent figures, and moreover, the terms "first", "second", "third", etc. are used merely to distinguish one description from another and are not to be construed as indicating or implying relative importance.
Finally, it should be noted that: the above-mentioned embodiments are only specific embodiments of the present application, and are used for illustrating the technical solutions of the present application, but not limiting the same, and the scope of the present application is not limited thereto, and although the present application is described in detail with reference to the foregoing embodiments, those skilled in the art should understand that: any person skilled in the art can modify or easily conceive the technical solutions described in the foregoing embodiments or equivalent substitutes for some technical features within the technical scope disclosed in the present application; such modifications, changes or substitutions do not depart from the spirit and scope of the present disclosure, which should be construed in light of the above teachings. Are intended to be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (8)

1. A method of rights modification, comprising:
acquiring an authority modification application aiming at target equipment; the permission modification application records a system permission adjustment strategy of the target device;
according to the permission modification application, deleting other user accounts of the target equipment, and reserving a main user account of the target equipment so as to activate a system controller of the target equipment;
adjusting the system authority of the target equipment in the system controller according to the system authority adjusting strategy;
the modifying the application according to the authority, deleting other user accounts of the target device, and reserving the main user account of the target device to activate the system controller of the target device includes:
and deleting other user accounts of the target equipment according to the permission modification application, reserving the owner user account of the target equipment, and quitting the application account of each application associated with the owner user account so as to activate the system controller of the target equipment.
2. The method according to claim 1, wherein the deleting other user accounts of the target device, reserving an owner user account of the target device, and exiting an application account of each application associated with the owner user account to activate the system controller of the target device according to the permission modification application comprises:
according to the permission modification application, deleting other user accounts of the target device, reserving an owner user account of the target device, quitting an application account of each application associated with the owner user account, and saving the application account of each application so as to activate the system controller of the target device.
3. The method according to claim 2, wherein after deleting the other user account of the target device and reserving the owner user account of the target device to activate the system controller of the target device according to the permission modification application, before adjusting the system permission of each application of the target device in the system controller of the device manager according to the permission range of each application of the system permission adjustment policy, the method further comprises:
determining whether a system controller of the target device has been activated;
if the system controller of the target equipment is activated, logging in the application in the target equipment by using the saved application account of each application so as to enable each application in the target equipment to work normally;
if the system controller of the target device is not activated, the step of obtaining the permission modification application aiming at the target device is repeatedly executed, other user accounts of the target device are deleted according to the permission modification application, and the main user account of the target device is reserved to activate the system controller of the target device until the system controller of the target device is activated.
4. A method of rights modification, comprising:
acquiring an authority modification application aiming at target equipment; the permission modification application records a system permission adjustment strategy of the target device;
according to the permission modification application, deleting other user accounts of the target equipment, and reserving a main user account of the target equipment so as to activate a system controller of the target equipment;
adjusting the system authority of the target equipment in the system controller according to the system authority adjusting strategy;
according to the permission modification application, deleting other user accounts of the target device, and reserving an owner user account of the target device to activate a system controller of the target device, the method includes:
acquiring a current user account list of the target equipment according to the permission modification application, and determining the owner user account in the user account list according to a preset identifier;
deleting the other user accounts except the main user account in the user account list so as to activate a system controller of the target device.
5. An apparatus for rights modification, comprising:
the acquisition module is used for acquiring the permission modification application aiming at the target equipment; the permission modification application records a system permission adjustment strategy of the target device;
the activation module is used for deleting other user accounts of the target equipment according to the permission modification application, and reserving the main user account of the target equipment so as to activate the system controller of the target equipment;
the adjusting module is used for adjusting the system authority of the target equipment in the system controller according to the system authority adjusting strategy;
the activation module includes:
and the activation unit is used for deleting other user accounts of the target equipment according to the permission modification application, reserving the owner user account of the target equipment, and quitting the application account of each application associated with the owner user account so as to activate the system controller of the target equipment.
6. The apparatus of claim 5, wherein the activation unit comprises:
and the activation subunit is configured to delete other user accounts of the target device according to the permission modification application, retain the owner user account of the target device, exit an application account of each application associated with the owner user account, and save the application account of each application, so as to activate the system controller of the target device.
7. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the steps of the method of any of the preceding claims 1-4 when executing the computer program.
8. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, is adapted to carry out the steps of the method of any one of the preceding claims 1 to 4.
CN202011275182.5A 2020-11-16 2020-11-16 Permission modification method and device, computer equipment and medium Active CN112069545B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011275182.5A CN112069545B (en) 2020-11-16 2020-11-16 Permission modification method and device, computer equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011275182.5A CN112069545B (en) 2020-11-16 2020-11-16 Permission modification method and device, computer equipment and medium

Publications (2)

Publication Number Publication Date
CN112069545A CN112069545A (en) 2020-12-11
CN112069545B true CN112069545B (en) 2021-07-23

Family

ID=73655396

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011275182.5A Active CN112069545B (en) 2020-11-16 2020-11-16 Permission modification method and device, computer equipment and medium

Country Status (1)

Country Link
CN (1) CN112069545B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107016262A (en) * 2015-11-13 2017-08-04 阿里巴巴集团控股有限公司 Application program right management method and client
CN110059130A (en) * 2019-05-13 2019-07-26 上海乂学教育科技有限公司 Artificial intelligence K12 education and study Content Management System

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106502736B (en) * 2016-10-18 2018-04-06 腾讯科技(深圳)有限公司 Applied program processing method and device

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107016262A (en) * 2015-11-13 2017-08-04 阿里巴巴集团控股有限公司 Application program right management method and client
CN110059130A (en) * 2019-05-13 2019-07-26 上海乂学教育科技有限公司 Artificial intelligence K12 education and study Content Management System

Also Published As

Publication number Publication date
CN112069545A (en) 2020-12-11

Similar Documents

Publication Publication Date Title
US12001857B2 (en) Device locator disable authentication
USRE49585E1 (en) Certificate based profile confirmation
US11212283B2 (en) Method for authentication and authorization and authentication server using the same for providing user management mechanism required by multiple applications
CN109784031B (en) Account identity verification processing method and device
US8250630B2 (en) Detecting unauthorized computer access
US20160048688A1 (en) Restricting System Calls using Protected Storage
US20050229240A1 (en) Information processing apparatus, authentication processing program, and authentication storage apparatus
CN103597494A (en) Method and device for managing digital usage rights of documents
CN111433770A (en) User-selected key authentication
WO2016118621A1 (en) Methods, apparatus, and systems for resource access permission management
CN110691352B (en) SIM card access control method, device, medium and equipment
CN110990798B (en) Application program permission configuration method and device, electronic equipment and storage medium
US11444950B2 (en) Automated verification of authenticated users accessing a physical resource
CN113904821A (en) Identity authentication method and device and readable storage medium
WO2021034379A1 (en) Permitted authentication types for account access
EP3407241B1 (en) User authentication and authorization system for a mobile application
CN106341379B (en) Information processing method, device and system
CN105809045A (en) Method and device for processing equipment systems during data reset
CN111045725B (en) Control method and device of code management system and storage medium
CN112069545B (en) Permission modification method and device, computer equipment and medium
CN114189527B (en) Information synchronization method and device, electronic equipment and storage medium
WO2021082023A1 (en) Method for forcibly changing a password
CN115865503A (en) Internet of things authentication method and device and readable storage medium
CN115134148A (en) BMC management method, device, equipment and machine readable storage medium
CN114117360A (en) Access method and access authorization method and device of external network source and computer equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant